Vulnerabilities

Remote Code Execution Vulnerability Found in AWS WorkSpaces

Rhino Security Labs researchers have identified a vulnerability in the AWS WorkSpaces desktop client that could allow an attacker to execute arbitrary code remotely.

Tracked as CVE-2021-38112, the security bug could be triggered when the user opens a malicious WorkSpaces URI from the browser, allowing a remote attacker to execute arbitrary code on the vulnerable system.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>Rhino Security Labs researchers have identified a vulnerability in the AWS WorkSpaces desktop client that could allow an attacker to execute arbitrary code remotely.</strong></span></span></p><p><span style="font-family: trebuchet ms, geneva;"><span>Tracked as CVE-2021-38112, the security bug could be triggered when the user opens a malicious WorkSpaces URI from the browser, allowing a remote attacker to execute arbitrary code on the vulnerable system.</span></span></p>

Rhino Security Labs researchers have identified a vulnerability in the AWS WorkSpaces desktop client that could allow an attacker to execute arbitrary code remotely.

Tracked as CVE-2021-38112, the security bug could be triggered when the user opens a malicious WorkSpaces URI from the browser, allowing a remote attacker to execute arbitrary code on the vulnerable system.

A fully managed desktop virtualization service, AWS WorkSpaces provides users with fast access to remote resources. Deployed within an Amazon Virtual Private Cloud (VPC), WorkSpaces can be deployed as a desktop client, on both Windows and Linux machines.

When installed on Windows, the client registers a custom URI that allows users to launch WorkSpaces from their browser.

What researchers with Rhino Security discovered was that, when launched using the URI, the WorkSpaces application did not properly sanitize parameters passed to the command line for authentication to the Amazon service, which could allow for the execution of arbitrary commands.

“Since the WorkSpaces client is based on the Chromium Embedded Framework (CEF) this allows arguments to be injected into the command line which abuse a known debugging CEF command line argument (–gpu-launcher), allowing arbitrary commands to be executed,” the researchers explain.

Modern browsers prevent command and argument injection by URL encoding special characters in the URI, but in WorkSpaces the issue resides in the URL decoding, because parameters in the URI argument are used to launch a new command without sanitization.

The researchers note that the RegCode parameter is validated at startup, thus ensuring it is a valid WorkSpaces registration code, meaning that an attacker could use any valid code for that, and then inject the “–gpu-launcher” argument in the URI, specifying a command that CEF will execute.

Advertisement. Scroll to continue reading.

“This vulnerability could also allow an attacker to potentially pivot into an AWS WorkSpaces host by configuring proxy settings in the WorkSpaces client itself or keylogging usernames and passwords when a victim legitimately accesses their WorkSpaces environment,” the researchers explain.

Rhino Security reported the vulnerability to Amazon on May 25. The issue was addressed with the release of AWS WorkSpaces version 3.1.9, on June 29.

Related: Amazon Sidewalk Mesh Network Raises Security, Privacy Concerns

Related: Amazon Awards $18,000 for Exploit Allowing Kindle E-Reader Takeover

Related: Amazon Alexa Vulnerabilities Could Have Exposed User Data

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version